code based post quantum cryptography
play

Code-Based Post-Quantum Cryptography Wijik Lee 1 , Young-Sik Kim 2 , - PowerPoint PPT Presentation

Mathematical Methods for Cryptography 2017, Svolvaer, Lofoten, Norway 1 / 41 Code-Based Post-Quantum Cryptography Wijik Lee 1 , Young-Sik Kim 2 , and Jong-Seon No 1 1 Department of ECE, INMC, Seoul National University, Seoul, Korea 2 Chosun


  1. Mathematical Methods for Cryptography 2017, Svolvaer, Lofoten, Norway 1 / 41 Code-Based Post-Quantum Cryptography Wijik Lee 1 , Young-Sik Kim 2 , and Jong-Seon No 1 1 Department of ECE, INMC, Seoul National University, Seoul, Korea 2 Chosun University, Gwangju, Korea September 07, 2017 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . September 07, 2017 Seoul National Univ., Seoul, Korea

  2. Mathematical Methods for Cryptography 2017, Svolvaer, Lofoten, Norway 2 / 41 Outline Introduction 1 Code-Based Post-Quantum Cryptography 2 Variants of Code-Based Post-Quantum Cryptography 3 Security of Code-Based Post-Quantum Cryptography 4 Conclusions 5 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . September 07, 2017 Seoul National Univ., Seoul, Korea

  3. Mathematical Methods for Cryptography 2017, Svolvaer, Lofoten, Norway 3 / 41 Introduction Outline Introduction 1 Code-Based Post-Quantum Cryptography 2 Variants of Code-Based Post-Quantum Cryptography 3 Security of Code-Based Post-Quantum Cryptography 4 Conclusions 5 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . September 07, 2017 Seoul National Univ., Seoul, Korea

  4. Mathematical Methods for Cryptography 2017, Svolvaer, Lofoten, Norway 4 / 41 Introduction Quantum Computers Practical large quantum computers are just around the corner, which are developed by government(NSA), EU, and large companies (Google, IBM). A 50 qubit quantum computer can do computation in 2 50 states at one time. (almost same as supercomputer) Recently, a 22 qubit quantum computer has been developed by Google. It is known that it can solve many hard problems for cryptography. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . September 07, 2017 Seoul National Univ., Seoul, Korea

  5. Mathematical Methods for Cryptography 2017, Svolvaer, Lofoten, Norway 5 / 41 Introduction After Quantum Computers Google says that quantum computer is expected to be used within 10 to 20 years from now. In quantum computer, Factoring is easy (Shor’s algorithm). Some researcher in Google says that 1024 bit RSA will be broken by quantum computer in 10 years (2027). Search is also easy (Grover’s algorithm). Can search 2 n elements in time 2 n/ 2 . After quantum computer, conventional cryptosystems are all dead. RSA, DSA, ECDSA ECC, HECC etc. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . September 07, 2017 Seoul National Univ., Seoul, Korea

  6. Mathematical Methods for Cryptography 2017, Svolvaer, Lofoten, Norway 6 / 41 Introduction Post-Quantum Cryptography In general, cryptosystem is a mathematical algorithm. Quantum cryptography uses physical techniques instead of mathematical algorithm (function). Recently, one of quantum cryptography is implemented for a secret key distribution algorithm (quantum key distribution, QKD). Quantum cryptography needs direct connection between the quantum cryptography hardwares via optical fiber and satellite. Quantum cryptosystem generates kB of keystream per second on special hardware costing $50,000. Conventional cryptosystem generates GB of keystream per second on a $200 CPU. Post-quantum cryptography(PQC) is different from quantum cryptography. PQC is a mathematical algorithm, which is robust from quantum computer (quantum-resistant). . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . September 07, 2017 Seoul National Univ., Seoul, Korea

  7. Mathematical Methods for Cryptography 2017, Svolvaer, Lofoten, Norway 7 / 41 Introduction Post-Quantum Cryptography Types of post-quantum cryptography Code-based cryptography 1978 McEliece; hidden Goppa-code public-key encryption system. Hash-based cryptography 1979 Merkle; hash-tree public-key signature system. Multivariate-quadratic equation cryptography 1996 Patarin; “HFEV-” public key signature system. Lattice-based cryptography 1998 “NTRU” 1996 “SIS” (SVP) 2005 “LWE” (CVP) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . September 07, 2017 Seoul National Univ., Seoul, Korea

  8. Mathematical Methods for Cryptography 2017, Svolvaer, Lofoten, Norway 8 / 41 Introduction Call for Proposal for Post-Quantum Cryptosystems NIST announced Call for Proposal for post-quantum cryptosystems on August 2016. Deadline for proposals; November 2017 In the following three areas: Encryption Algorithm 1 Digital Signature Algorithm 2 Key Encapsulation Mechanism (KEM) 3 First selection of the proposals for evaluation on March 2018. Popular PQCs Lattice-based post-quantum cryptography Code-based post-quantum cryptography . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . September 07, 2017 Seoul National Univ., Seoul, Korea

  9. Mathematical Methods for Cryptography 2017, Svolvaer, Lofoten, Norway 9 / 41 Introduction Code-Based Post-Quantum Cryptosystem Code-based cryptosystem is one of the well-known post-quantum cryptosystems by McEliece (1978). G ′ = SGP , G : generator matrix . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . September 07, 2017 Seoul National Univ., Seoul, Korea

  10. Mathematical Methods for Cryptography 2017, Svolvaer, Lofoten, Norway 10 / 41 Introduction Code-Based Post-Quantum Cryptosystem Encryption Generator matrix G ′ = SGP c = mG ′ + e Decryption cP − 1 = mSG + eP − 1 mS is obtained by decoding. mSS − 1 = m There are many variant versions of code-based cryptosystem. We proposed the modification methods for the McEliece cryptosystems based on the punctured RM codes (Sidelnikov). . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . September 07, 2017 Seoul National Univ., Seoul, Korea

  11. Mathematical Methods for Cryptography 2017, Svolvaer, Lofoten, Norway 11 / 41 Introduction Lattice-Based Post-Quantum Cryptosystem Features of Lattice-Based Cryptography Based on NP-hard problem SVP (shortest vector problem) CVP (closest vector problem) Seemingly very different assumptions from factoring, discrete log, and elliptic curves. Simple descriptions and implementations. Very parallelizable. Seems to resist quantum attacks. Security based on worst-case problems. Great Advantages Very strong security proofs. The schemes are fairly simple. Relatively efficient. Major Drawback Schemes have very large key size. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . September 07, 2017 Seoul National Univ., Seoul, Korea

  12. Mathematical Methods for Cryptography 2017, Svolvaer, Lofoten, Norway 12 / 41 Code-Based Post-Quantum Cryptography Outline Introduction 1 Code-Based Post-Quantum Cryptography 2 Variants of Code-Based Post-Quantum Cryptography 3 Security of Code-Based Post-Quantum Cryptography 4 Conclusions 5 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . September 07, 2017 Seoul National Univ., Seoul, Korea

  13. Mathematical Methods for Cryptography 2017, Svolvaer, Lofoten, Norway 13 / 41 Code-Based Post-Quantum Cryptography Code-Based Post-Quantum Cryptography Code-based post-quantum cryptosystems McEliece cryptosystem by generator matrix of Goppa code, 1978 Niederreiter cryptosystem by parity check matrix of Goppa code, 1986 Code-based signature scheme CFS signature scheme (Courtois, Finiasz, Sendrier, 2001) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . September 07, 2017 Seoul National Univ., Seoul, Korea

  14. Mathematical Methods for Cryptography 2017, Svolvaer, Lofoten, Norway 14 / 41 Code-Based Post-Quantum Cryptography McEliece Cryptosystem In 1978, McEliece introduced a public key cryptosystem based on error correcting codes. The cracking problem for McEliece cryptosystem is the problem of syndrome decoding. Syndrome decoding problem Given parity check matrix H and syndrome s , find the minimum Hamming weight e , such that He T = s . The problem of syndrome decoding is proven to be NP-hard. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . September 07, 2017 Seoul National Univ., Seoul, Korea

  15. Mathematical Methods for Cryptography 2017, Svolvaer, Lofoten, Norway 15 / 41 Code-Based Post-Quantum Cryptography Goppa Code Goppa code is a special case of alternant code. Definition. Alternant code A q -ary alternant code of order r associated with x = ( x 1 , · · · , x n ) ∈ F n q m q m ) n is defined as where all x i ’s are distinct and y = ( y 1 , · · · , y n ) ∈ ( F ∗ q | V r ( x , y ) c T = 0 } , A r ( x , y ) = { c ∈ F n where   y 1 · · · y n y 1 x 1 · · · y n x n   V r ( x , y ) = . .   . .   . .   y 1 x r − 1 y n x r − 1 · · · 1 n . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . September 07, 2017 Seoul National Univ., Seoul, Korea

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend